-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2009.1275
              QuickTime 7.6.4 fixes multiple vulnerabilities
                             10 September 2009

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Quicktime
Publisher:         Apple
Operating System:  Mac OS X
                   Windows XP
                   Windows Vista
                   Windows 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2009-2799 CVE-2009-2798 CVE-2009-2203
                   CVE-2009-2202  

Original Bulletin: 
   http://support.apple.com/kb/HT3859

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

APPLE-SA-2009-09-09-2 QuickTime 7.6.4

QuickTime 7.6.4 is now available and addresses the following:

QuickTime
CVE-ID:  CVE-2009-2202
Available for:  Mac OS X v10.4.11, Mac OS X v10.5.8, Windows 7,
Vista and XP SP3
Impact:  Viewing a maliciously crafted H.264 movie may lead to an
unexpected application termination or arbitrary code execution
Description:  A memory corruption issue exists in QuickTime's
handling of H.264 movie files. Viewing a maliciously crafted H.264
movie file may lead to an unexpected application termination or
arbitrary code execution. This update addresses the issue through
improved bounds checking. Credit to Tom Ferris of the Adobe Secure
Software Engineering Team for reporting this issue.

QuickTime
CVE-ID:  CVE-2009-2203
Available for:  Mac OS X v10.4.11, Mac OS X v10.5.8, Windows 7,
Vista and XP SP3
Impact:  Opening a maliciously crafted MPEG-4 video file may lead to
an unexpected application termination or arbitrary code execution
Description:  A buffer overflow exists in QuickTime's handling of
MPEG-4 video files. Opening a maliciously crafted MPEG-4 video file
may lead to an unexpected application termination or arbitrary code
execution. This update addresses the issue through improved bounds
checking. Credit to Alex Selivanov for reporting this issue.

QuickTime
CVE-ID:  CVE-2009-2798
Available for:  Mac OS X v10.4.11, Mac OS X v10.5.8, Windows 7,
Vista and XP SP3
Impact:  Viewing a maliciously crafted FlashPix file may lead to an
unexpected application termination or arbitrary code execution
Description:  A heap buffer overflow exists in QuickTime's handling
of FlashPix files. Viewing a maliciously crafted FlashPix file may
lead to an unexpected application termination or arbitrary code
execution. This update addresses the issue through improved bounds
checking. Credit to Damian Put working with TippingPoint and the Zero
Day Initiative for reporting this issue.

QuickTime
CVE-ID:  CVE-2009-2799
Available for:  Mac OS X v10.4.11, Mac OS X v10.5.8, Windows 7,
Vista and XP SP3
Impact:  Viewing a maliciously crafted H.264 movie may lead to an
unexpected application termination or arbitrary code execution
Description:  A heap buffer overflow exists in QuickTime's handling
of H.264 movie files. Viewing a maliciously crafted H.264 movie file
may lead to an unexpected application termination or arbitrary code
execution. This update addresses the issue through improved bounds
checking. Credit to an anonymous researcher working with TippingPoint
and the Zero Day Initiative for reporting this issue.


QuickTime 7.6.4 may be obtained from the Software Update
application, or from the QuickTime Downloads site:
http://www.apple.com/quicktime/download/

For Mac OS X v10.5.8
The download file is named: "QuickTime764_Leopard.dmg"
Its SHA-1 digest is: f35a8f6f09ee884405ae10b1eca4b7c059f274f0

For Mac OS X v10.4.11
The download file is named: "QuickTime764_Tiger.dmg"
Its SHA-1 digest is: 8e4cdc8b5b98a314f7a67485184b64cecfb218f2

For Windows 7 / Vista / XP SP3
The download file is named: "QuickTimeInstaller.exe"
Its SHA-1 digest is: 0377256124a74db82b6a75ab9b296aa6e6306e0a

QuickTime with iTunes for Windows 32-bit XP or Vista
The download file is named: "iTunesSetup.exe"
Its SHA-1 digest is: 68c84dd8d910ce6cc1508f41cb86d20de839f2e3

QuickTime with iTunes for Windows 64-bit Vista or 7
The download file is named: "iTunes64Setup.exe"
Its SHA-1 digest is: 9a492dadc7f396bd92bdfc7cb0ff4de15db1b2c2

Information will also be posted to the Apple Security Updates
web site: http://support.apple.com/kb/HT1222

This message is signed with Apple's Product Security PGP key,
and details are available at:
https://www.apple.com/support/security/pgp/

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.9 (Darwin)

iQEcBAEBAgAGBQJKp9FUAAoJEHkodeiKZIkBLYAIAJge+7rXmG+rMf+XhPIRNB5d
8QigTIzf4eNlhWUzvTltJ8blEyXBEfk1Tmkb6i3LB4ySkEksWH049b3Ef2v/MwDP
2x6Ra3LZBBKPLdv+RT8c3tuBQn433auyfSNqnJUlw8tJUEuCZ4INwOMYcp5I6FJk
49fQLX8l1sbXbI47/2Mbe4zh3KxNIbEBInV4/r3YwEvaovOXDmkGfWpDdr5kLK2G
ej6jz/6qPgKzud3loQQHAtKW3iy0jl2tHCUWSQPuDAEM7iMDsDqqpk6buNAyz1TS
+qf9b1RPLuFkb2xL+KRfLOhOik4irJvhh562OWBu9wIXuIiHnFg8PGCHmYCk9iw=
=55zo
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFKqEjINVH5XJJInbgRAgNQAJoDN0KfEPDLfVN2IzuMA9DJfpPPHQCePaLP
8/yJTJZLSCQCwQIap3a+JY0=
=nH8H
-----END PGP SIGNATURE-----